-
公开(公告)号:US20180270276A9
公开(公告)日:2018-09-20
申请号:US14585827
申请日:2014-12-30
申请人: Google Inc.
摘要: Systems and methods for joining a device to a fabric using an assisting device include an indication to add a joining device to a fabric. If the joining device supports network-assisted fabric pairing, a first connection is established between a commissioning device and the assisting device. The assisting device also connects to a joining device. Through the assisting device, the commissioning device and the joining device establish a communication channel over which fabric credentials may be sent.
-
公开(公告)号:US09999090B2
公开(公告)日:2018-06-12
申请号:US14873331
申请日:2015-10-02
申请人: Google Inc.
发明人: Martin A. Turon , Grant M. Erickson , Jay D. Logue , Jonathan Wing-Yan Hui , Christopher Anthony Boross
IPC分类号: H04W76/10 , H04L12/24 , H04L9/08 , H04W12/10 , H04W72/04 , H04W12/06 , H04W76/02 , H04W12/04 , H04W12/08 , H04L29/08 , H04L29/06 , H04W40/32 , H04W4/00 , H04W84/18
CPC分类号: H04W76/10 , H04L9/08 , H04L9/0816 , H04L29/08621 , H04L41/12 , H04L63/166 , H04L69/16 , H04L2463/061 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/10 , H04W40/32 , H04W72/048 , H04W84/18
摘要: In embodiments of mesh network commissioning, a commissioning device of a mesh network can determine steering data for the mesh network, where the steering data is an indication of a device identifier associated with a device that is allowed to join the mesh network. The commissioning device can then propagate the steering data from the commissioning device for the mesh network to one or more routers in the mesh network, and the steering data indicates that a commissioner is active on the mesh network. The commissioning device propagating the steering data enables the one or more routers to transmit the steering data in a beacon message, and the steering data is effective to enable the device associated with the device identifier to identify that the device is allowed to join the mesh network.
-
公开(公告)号:US09948622B2
公开(公告)日:2018-04-17
申请号:US15356121
申请日:2016-11-18
申请人: Google Inc.
发明人: Jay D. Logue
IPC分类号: H04W4/00 , H04L29/06 , H04W52/02 , H04W76/02 , H04W24/04 , H04L29/08 , H04L12/701 , H04W88/02 , H04L29/12 , H04W72/04 , H04W24/10 , H04W84/12 , H04L9/08 , H04L9/32 , H04L12/741 , G06F9/445 , H04W52/38 , H04W60/00 , H04L9/14 , H04L9/30 , H04W12/04 , H04W12/06 , H04W84/18 , H04W88/04 , H04W88/06 , H04W80/04 , H04L12/58
CPC分类号: H04L63/061 , G06F8/65 , H04L9/0861 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/3247 , H04L9/3263 , H04L9/3265 , H04L12/28 , H04L12/2803 , H04L12/2814 , H04L12/2823 , H04L12/56 , H04L12/58 , H04L45/00 , H04L45/74 , H04L49/254 , H04L51/00 , H04L61/00 , H04L61/2038 , H04L61/6004 , H04L61/6059 , H04L63/0823 , H04L63/083 , H04L67/10 , H04L67/12 , H04L67/34 , H04L69/165 , H04L69/22 , H04W12/04 , H04W12/06 , H04W24/04 , H04W24/10 , H04W40/246 , H04W52/0212 , H04W52/383 , H04W60/00 , H04W72/0493 , H04W76/10 , H04W76/14 , H04W80/045 , H04W84/12 , H04W84/18 , H04W88/02 , H04W88/04 , H04W88/06 , Y02D70/00 , Y02D70/142 , Y02D70/144 , Y02D70/162 , Y02D70/164 , Y02D70/166 , Y02D70/22 , Y02D70/26
摘要: Methods, devices, and machine-readable media are provided to provide secure communications between entities. As provided in this disclosure, this may include receiving a request to begin a new communication session, determining one or more desired parameters of the session, and determining whether the desired parameters of the message match proposed parameters provided by the entity requesting the new communication session. When the one or more proposed parameters match the one or more desired parameters, a secure communication session is established between the entities, using shared password information.
-
公开(公告)号:US20160374120A1
公开(公告)日:2016-12-22
申请号:US15182476
申请日:2016-06-14
申请人: Google Inc.
CPC分类号: H04W8/005 , G08B3/10 , G08B21/182 , G08B25/001 , G08B25/08 , G08B25/10 , G08B29/18 , G08B29/188 , H04L12/2803 , H04L12/2809 , H04L61/1511 , H04L2012/2841 , H04W4/06 , H04W4/80 , H04W52/0229 , H04W76/10 , H04W76/14 , H04W76/38 , H04W80/06 , H04W84/12 , H04W84/18 , Y02D70/00 , Y02D70/142 , Y02D70/144 , Y02D70/162 , Y02D70/164 , Y02D70/166 , Y02D70/22 , Y02D70/26
摘要: Methods and systems for communicating messages with another electronic device via a characteristic-based communication. Communicating includes establishing a connection with the other electronic device over a low power wireless radio using a characteristic-based communication protocol and submitting a connection request message to the other device by writing a value to a first characteristic associated with the characteristic-based communication protocol. Communicating also includes subscribing to messages from the other electronic device by writing a value to a second characteristic associated with the characteristic-based communication protocol and communicating with the other electronic device by using the first characteristic to send messages to the remote device and the second characteristic to receive messages from the other electronic device.
摘要翻译: 用于通过基于特征的通信与另一电子设备通信消息的方法和系统。 通信包括使用基于特征的通信协议通过低功率无线电无线电建立与另一电子设备的连接,并通过将值写入与基于特征的通信协议相关联的第一特性来向另一设备提交连接请求消息。 通信还包括通过将值写入与基于特征的通信协议相关联的第二特性并通过使用第一特性向远程设备发送消息来与另一电子设备通信来订阅来自其他电子设备的消息,并且第二特性 从其他电子设备接收消息。
-
公开(公告)号:US20160344830A1
公开(公告)日:2016-11-24
申请号:US15228939
申请日:2016-08-04
申请人: Google Inc.
CPC分类号: H04L61/1541 , F24F11/30 , F24F11/62 , G05B15/02 , G05B19/042 , G05B2219/2642 , G06F17/30634 , G06F17/30722 , G08B17/10 , G08B25/001 , G08B29/02 , H04L12/2803 , H04L12/281 , H04L12/2823 , H04L12/283 , H04L29/06 , H04L41/0816 , H04L43/0805 , H04L45/02 , H04L45/74 , H04L63/08 , H04L67/02 , H04L67/06 , H04L67/10 , H04L67/12 , H04L67/141 , H04L67/143 , H04L67/26 , H04L67/303 , H04L69/28
摘要: Method and systems for controlling data remotely that includes connecting to a remote device within a fabric of smart devices. The remote device stores data locally. Controlling the data includes remotely controlling the data stored in the remote device from another device connected to the fabric by transmitting a message to the remote device. Moreover, the transmitted message includes a profile identifier that causes a data management entity of the remote device to perform an indicated data management action. Furthermore, the profile identifier identifies a data management profile, and the message includes a command tag that indicates the data management action to be performed.
-
公开(公告)号:US20160306879A1
公开(公告)日:2016-10-20
申请号:US15187531
申请日:2016-06-20
申请人: Google Inc.
IPC分类号: G06F17/30 , G05B19/042 , H04L12/24 , H04L29/08 , H04L12/26
CPC分类号: H04L61/1541 , F24F11/30 , F24F11/62 , G05B15/02 , G05B19/042 , G05B2219/2642 , G06F17/30634 , G06F17/30722 , G08B17/10 , G08B25/001 , G08B29/02 , H04L12/2803 , H04L12/281 , H04L12/2823 , H04L12/283 , H04L29/06 , H04L41/0816 , H04L43/0805 , H04L45/02 , H04L45/74 , H04L63/08 , H04L67/02 , H04L67/06 , H04L67/10 , H04L67/12 , H04L67/141 , H04L67/143 , H04L67/26 , H04L67/303 , H04L69/28
摘要: Systems and methods for exchanging a data stream of information that varies over time using a message format. The message format includes a version field that indicates a version of a structure of the message format. The message format also includes one or more resources fields that each identifies a resource to be imported into the data stream exchanging the data stream. Moreover, the message format includes one or more records that represent time-variant data samples being exchanged in the message. Furthermore, the message format includes one or more descriptor fields, wherein each descriptor field corresponds to at least one respective record of the one or more records and contains metadata describing data contained within the at least one record.
-
公开(公告)号:US20160225250A1
公开(公告)日:2016-08-04
申请号:US15096063
申请日:2016-04-11
申请人: Google Inc.
发明人: Robert Szewczyk , Jay D. Logue
CPC分类号: H04L61/1541 , F24F11/30 , F24F11/62 , G05B15/02 , G05B19/042 , G05B2219/2642 , G06F17/30634 , G06F17/30722 , G08B17/10 , G08B25/001 , G08B29/02 , H04L12/2803 , H04L12/281 , H04L12/2823 , H04L12/283 , H04L29/06 , H04L41/0816 , H04L43/0805 , H04L45/02 , H04L45/74 , H04L63/08 , H04L67/02 , H04L67/06 , H04L67/10 , H04L67/12 , H04L67/141 , H04L67/143 , H04L67/26 , H04L67/303 , H04L69/28
摘要: Methods and systems for transferring alarm information by sending an alarm message containing information about an alarm. The alarm message includes an alarm counter indicator that indicates whether an alarm status has changed from a previous alarm message. The alarm message also includes one or more indications of alarm conditions indicating an alarm state or an alarm source. Furthermore, the alarm message includes an alarm length that indicates a number of alarm conditions included in the alarm message.
-
公开(公告)号:US09363732B2
公开(公告)日:2016-06-07
申请号:US14749616
申请日:2015-06-24
申请人: Google, Inc.
IPC分类号: H04W40/32 , H04W12/04 , H04L12/24 , H04L9/08 , H04W12/10 , H04W72/04 , H04W12/06 , H04W76/02 , H04W12/08 , H04L29/08 , H04L29/06 , H04W4/00 , H04W84/18
CPC分类号: H04W76/10 , H04L9/08 , H04L9/0816 , H04L29/08621 , H04L41/12 , H04L63/166 , H04L69/16 , H04L2463/061 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/10 , H04W40/32 , H04W72/048 , H04W84/18
摘要: In embodiments of mesh network commissioning, a leader device of a mesh network receives a petition to accept a commissioning device as a commissioner to commission joining devices to join the mesh network. The leader device can determine whether to accept or reject the received petition, and transmit a response to the commissioning device with an indication as to whether the received petition is accepted or rejected. In response to a determination of the received petition being accepted, the leader device can update an internal state that tracks an active commissioner for the mesh network.
摘要翻译: 在网状网络调试的实施例中,网状网络的引导装置接收请求以接受调试设备作为委托人来委托加入设备以加入网状网络。 领导装置可以确定是否接受或拒绝所接收的请愿,并且向调试装置发送响应是否接受或拒绝所接收的请求的指示。 响应于接收到的请求的确定,领导者设备可以更新跟踪网状网络的活动专员的内部状态。
-
公开(公告)号:US20160105339A1
公开(公告)日:2016-04-14
申请号:US14588081
申请日:2014-12-31
申请人: Google Inc.
发明人: Grant M. Erickson , Jay D. Logue
CPC分类号: H04L61/1541 , F24F11/30 , F24F11/62 , G05B15/02 , G05B19/042 , G05B2219/2642 , G06F17/30634 , G06F17/30722 , G08B17/10 , G08B25/001 , G08B29/02 , H04L12/2803 , H04L12/281 , H04L12/2823 , H04L12/283 , H04L29/06 , H04L41/0816 , H04L43/0805 , H04L45/02 , H04L45/74 , H04L63/08 , H04L67/02 , H04L67/06 , H04L67/10 , H04L67/12 , H04L67/141 , H04L67/143 , H04L67/26 , H04L67/303 , H04L69/28
摘要: Methods and systems for conveying locale information for an electronic device includes receiving, from a remote device and via a network interface of at least one network interfaces, a request for active or available locales for the electronic device. Conveying the locale information also includes sending, to the remote device and via the network interface, a message in a locale profile format including a list of available locales. The message includes a version field that indicates a version of schema used to transmit the list of available locales, an active local field that indicates a locale currently being used by the electronic device, and an available locales field that indicates which locales are available for use by the electronic device.
-
公开(公告)号:US20160105289A1
公开(公告)日:2016-04-14
申请号:US14509954
申请日:2014-10-08
申请人: Google Inc.
发明人: Jay D. Logue
CPC分类号: H04L9/3268 , H04L63/0823 , H04L67/12
摘要: Methods and systems for generating or validating compact certificates include receiving a first format of the certificate. Moreover, obtain a signature for the certificate in the first format. For each field of the certificate decode the field to obtain a value for the field from the first format and encoding the value for the field into a second format. Decoding and encoding for each field is done incrementally in the same order of the fields as the first format. In other words, a next field is not decoded from the first format until the field is encoded in the second format. Furthermore, a security envelope is encoded using the signature in the first format and the fields.
摘要翻译: 用于生成或验证紧凑型证书的方法和系统包括接收证书的第一格式。 此外,以第一格式获得证书的签名。 对于证书的每个字段,解码字段以从第一格式获取字段的值,并将字段的值编码为第二格式。 对于每个字段的解码和编码按照与第一格式相同的字段的顺序递增地完成。 换句话说,直到字段以第二格式被编码,下一个字段不从第一格式解码。 此外,使用第一格式和字段的签名对安全性包络进行编码。
-
-
-
-
-
-
-
-
-